CVE-2010-5312

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

Date published : 2014-11-24

http://www.securityfocus.com/bid/71106

http://bugs.jqueryui.com/ticket/6016